threatlight (@threatlight) 's Twitter Profile
threatlight

@threatlight

We provide proactive Cybersecurity solutions to protect organizations from advanced threats. Utilizing AI-driven technology and deep real-world expertise

ID: 1735642628413120512

calendar_today15-12-2023 12:47:49

1,1K Tweet

13 Followers

4 Following

threatlight (@threatlight) 's Twitter Profile Photo

Gootloader malware is back with new tactics, using search-engine manipulation to infect visitors' rigs. bleepingcomputer.com/news/security/… #CyberSecurity #MalwareDetection

threatlight (@threatlight) 's Twitter Profile Photo

Aisuru botnet outperforms tech giants in rankings, emphasizes importance of response plans for abnormal spikes. krebsonsecurity.com/2025/11/cloudf… #IncidentResponse #RedTeam #PenTesting #DNSAttack

threatlight (@threatlight) 's Twitter Profile Photo

SonicWall attributes September incident to state-aligned operator, emphasizing need for API security measures. URL: thehackernews.com/2025/11/sonicw…

threatlight (@threatlight) 's Twitter Profile Photo

Researchers find hackers abusing Windows Hyper-V for evasion and payload delivery, impacting host-based controls. Effective detection strategies outlined. thehackernews.com/2025/11/hacker…

threatlight (@threatlight) 's Twitter Profile Photo

Sandworm hackers target Ukraine's sectors with data-wipers, prioritize destruction over espionage. Prioritize monitoring and backups. #Sandworm #WiperMalware bleepingcomputer.com/news/security/…

threatlight (@threatlight) 's Twitter Profile Photo

Bitdefender recognized by Gartner in Market Guide for Managed Detection and Response. Sustained capability worth tracking. thehackernews.com/2025/11/bitdef…

threatlight (@threatlight) 's Twitter Profile Photo

Critical vulnerability in Cisco UCCX allows root command execution. Apply patches ASAP. Priority actions outlined. bleepingcomputer.com/news/security/… #CyberSecurity.

threatlight (@threatlight) 's Twitter Profile Photo

Nevada government fully recovers from ransomware incident, emphasizes need for IR playbooks and security measures. bleepingcomputer.com/news/security/… #Cybersecurity

threatlight (@threatlight) 's Twitter Profile Photo

Bleeping Computer details AI-generated ransomware in VS Code extension, urging better security measures. bleepingcomputer.com/news/security/… #CyberSecurity #DeveloperSecurity

threatlight (@threatlight) 's Twitter Profile Photo

US Congressional Budget Office confirmed foreign cyberattack risk. Incident response and red team programs focus on scoping and egress control. bleepingcomputer.com/news/security/…

threatlight (@threatlight) 's Twitter Profile Photo

Malicious Visual Studio Code extension "susvsex" identified, highlighting developer tooling as an attack surface. Controls and monitoring recommended. thehackernews.com/2025/11/vibe-c… #SecurityResearchers #Malware #AI

threatlight (@threatlight) 's Twitter Profile Photo

Google Maps introduces form for reporting extortion tied to fake reviews. Preserve evidence, escalate through platform processes. Phttps://thehackernews.com/2025/11/google-launches-new-maps-feature-to.html

threatlight (@threatlight) 's Twitter Profile Photo

Cloud tenant email phishing can compromise enterprise accounts. Attackers use proxy login flows, MFA bypass, session cookie theft. Hardening identity controls is crucial. thehackernews.com/2025/11/enterp…

threatlight (@threatlight) 's Twitter Profile Photo

Google leak hints at AI releases Gemini 3 & Nano Banana 2 impacting offensive & defensive security. Prepare for AI-assisted threats. bleepingcomputer.com/news/artificia…

threatlight (@threatlight) 's Twitter Profile Photo

Russian group Sandworm deploying new wiper malware in Ukraine, targeting energy, logistics, and grain sectors. Validate backups and improve security measures. infosecurity-magazine.com/news/russian-s… #Cybersecurity #DataSecurity

threatlight (@threatlight) 's Twitter Profile Photo

China-based hackers linked to breach at US non-profit using Log4Shell and IIS web shells. Validate detection and test controls. (URL)

threatlight (@threatlight) 's Twitter Profile Photo

Zero-click flaw in Samsung Galaxy devices exploited for Android spyware in the Middle East, urging strong incident response. thehackernews.com/2025/11/samsun… #CVE202521042 #AndroidSpyware

threatlight (@threatlight) 's Twitter Profile Photo

Malicious NuGet packages contain time bombs set for 2027–2028, posing IT and OT disruption risks. Red team exercises crucial. URL: bleepingcomputer.com/news/security/… #CyberSecurity #SupplyChain #OTSecurity

threatlight (@threatlight) 's Twitter Profile Photo

Microsoft uncovers side-channel attack on remote LLMs allowing conversation topic inference from encrypted traffic. Recommended actions provided. thehackernews.com/2025/11/micros… #IncidentResponse #RedTeam #PenTesting #LLMSecurity

threatlight (@threatlight) 's Twitter Profile Photo

US gov moves to ban TP-Link routers over security concerns from China-sourced hardware. Take steps to secure devices. krebsonsecurity.com/2025/11/drilli… #Security #TP-LinkBan